Analysis
-
max time kernel
155s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:09
Static task
static1
Behavioral task
behavioral1
Sample
e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe
Resource
win10v2004-20221111-en
General
-
Target
e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe
-
Size
602KB
-
MD5
c7de75da16077e9de0ae87beed1e98bf
-
SHA1
6fa84c4e128b2390a6cc3d8db83c9bf02c0998e1
-
SHA256
e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f
-
SHA512
c4f3c360f2b1218666196ff81b325c4abe05e90fe633db50cbd63bc35e9dfe567bd785645e3efc140958be92c97f4ec3b36ab2228bade6dedc35c3012b82ee87
-
SSDEEP
12288:mIny5DYTWQrRUhNBTvfRbLK7DhJhW4Vc/O3xfw+MR:IUTWuRUhNBFSVLLQIAR
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 212 installd.exe 3808 nethtsrv.exe 1848 netupdsrv.exe 4700 nethtsrv.exe 4972 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe 212 installd.exe 3808 nethtsrv.exe 3808 nethtsrv.exe 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe 4700 nethtsrv.exe 4700 nethtsrv.exe 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe File created C:\Windows\SysWOW64\netupdsrv.exe e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe File created C:\Windows\SysWOW64\hfnapi.dll e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe File created C:\Windows\SysWOW64\hfpapi.dll e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe File created C:\Windows\SysWOW64\installd.exe e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe -
Drops file in Program Files directory 3 IoCs
Processes:
e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4700 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4308 wrote to memory of 4172 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe net.exe PID 4308 wrote to memory of 4172 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe net.exe PID 4308 wrote to memory of 4172 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe net.exe PID 4172 wrote to memory of 2952 4172 net.exe net1.exe PID 4172 wrote to memory of 2952 4172 net.exe net1.exe PID 4172 wrote to memory of 2952 4172 net.exe net1.exe PID 4308 wrote to memory of 4648 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe net.exe PID 4308 wrote to memory of 4648 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe net.exe PID 4308 wrote to memory of 4648 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe net.exe PID 4648 wrote to memory of 724 4648 net.exe net1.exe PID 4648 wrote to memory of 724 4648 net.exe net1.exe PID 4648 wrote to memory of 724 4648 net.exe net1.exe PID 4308 wrote to memory of 212 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe installd.exe PID 4308 wrote to memory of 212 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe installd.exe PID 4308 wrote to memory of 212 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe installd.exe PID 4308 wrote to memory of 3808 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe nethtsrv.exe PID 4308 wrote to memory of 3808 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe nethtsrv.exe PID 4308 wrote to memory of 3808 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe nethtsrv.exe PID 4308 wrote to memory of 1848 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe netupdsrv.exe PID 4308 wrote to memory of 1848 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe netupdsrv.exe PID 4308 wrote to memory of 1848 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe netupdsrv.exe PID 4308 wrote to memory of 2828 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe net.exe PID 4308 wrote to memory of 2828 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe net.exe PID 4308 wrote to memory of 2828 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe net.exe PID 2828 wrote to memory of 3860 2828 net.exe net1.exe PID 2828 wrote to memory of 3860 2828 net.exe net1.exe PID 2828 wrote to memory of 3860 2828 net.exe net1.exe PID 4308 wrote to memory of 2940 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe net.exe PID 4308 wrote to memory of 2940 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe net.exe PID 4308 wrote to memory of 2940 4308 e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe net.exe PID 2940 wrote to memory of 2676 2940 net.exe net1.exe PID 2940 wrote to memory of 2676 2940 net.exe net1.exe PID 2940 wrote to memory of 2676 2940 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe"C:\Users\Admin\AppData\Local\Temp\e44480bac64c021d6dfd67c225f8db96a5a038542143fcb3595aa4230007341f.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2952
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:724
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:212 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3808 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1848 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3860
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2676
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5052c4b3f6ddbcb83d9f97038e28df406
SHA1e90a71e9fb6511d7733b597c13e27641b0a69222
SHA256d3cd18ca321b942d31559dfc4a9fe96cda4e891bdb7ed2f8724f905566cde1fc
SHA51251169406098340b1e4105f66fd628eb8011416df9a863de276dcce1bab4fc2ecaa15320f638330f6c8cc94c3549276171a92d0af02f932a586f9ddfe64d01b6d
-
Filesize
106KB
MD5052c4b3f6ddbcb83d9f97038e28df406
SHA1e90a71e9fb6511d7733b597c13e27641b0a69222
SHA256d3cd18ca321b942d31559dfc4a9fe96cda4e891bdb7ed2f8724f905566cde1fc
SHA51251169406098340b1e4105f66fd628eb8011416df9a863de276dcce1bab4fc2ecaa15320f638330f6c8cc94c3549276171a92d0af02f932a586f9ddfe64d01b6d
-
Filesize
106KB
MD5052c4b3f6ddbcb83d9f97038e28df406
SHA1e90a71e9fb6511d7733b597c13e27641b0a69222
SHA256d3cd18ca321b942d31559dfc4a9fe96cda4e891bdb7ed2f8724f905566cde1fc
SHA51251169406098340b1e4105f66fd628eb8011416df9a863de276dcce1bab4fc2ecaa15320f638330f6c8cc94c3549276171a92d0af02f932a586f9ddfe64d01b6d
-
Filesize
106KB
MD5052c4b3f6ddbcb83d9f97038e28df406
SHA1e90a71e9fb6511d7733b597c13e27641b0a69222
SHA256d3cd18ca321b942d31559dfc4a9fe96cda4e891bdb7ed2f8724f905566cde1fc
SHA51251169406098340b1e4105f66fd628eb8011416df9a863de276dcce1bab4fc2ecaa15320f638330f6c8cc94c3549276171a92d0af02f932a586f9ddfe64d01b6d
-
Filesize
241KB
MD5673bdf4e2772a829a57579e488ace5a0
SHA10aa19a108450d901c4b37da5bea99e61212df493
SHA2566a6265cd590d51442501b7a3fade29622e3fb225f392a6c0173eac8de4127e4c
SHA51232019bcc95638fa1973849e9455d3d69533a6ef0ca6c6ba0c691d9804019fc05ba7f6d160b9361221978d257cd77bf0b31554e7901cf3c5a12f714abe3c63ff3
-
Filesize
241KB
MD5673bdf4e2772a829a57579e488ace5a0
SHA10aa19a108450d901c4b37da5bea99e61212df493
SHA2566a6265cd590d51442501b7a3fade29622e3fb225f392a6c0173eac8de4127e4c
SHA51232019bcc95638fa1973849e9455d3d69533a6ef0ca6c6ba0c691d9804019fc05ba7f6d160b9361221978d257cd77bf0b31554e7901cf3c5a12f714abe3c63ff3
-
Filesize
241KB
MD5673bdf4e2772a829a57579e488ace5a0
SHA10aa19a108450d901c4b37da5bea99e61212df493
SHA2566a6265cd590d51442501b7a3fade29622e3fb225f392a6c0173eac8de4127e4c
SHA51232019bcc95638fa1973849e9455d3d69533a6ef0ca6c6ba0c691d9804019fc05ba7f6d160b9361221978d257cd77bf0b31554e7901cf3c5a12f714abe3c63ff3
-
Filesize
108KB
MD56a44e47f9b12155ab5d570071b09f5dd
SHA170f11b9f517e84ff8cd158a544adce38d9b5c7bf
SHA2562bc095ff3831fea54b42ba25fc6429ac527c67b0b13e3c2a656f543771a8e411
SHA512a397f7ddaad7e4ced0c868e9541a8922b3e649c6f1eed8db185f71eb7a6358e90ec71cb6fd314c2c3f28584c679ff6cea47b454c0a39049860f02b07e2966521
-
Filesize
108KB
MD56a44e47f9b12155ab5d570071b09f5dd
SHA170f11b9f517e84ff8cd158a544adce38d9b5c7bf
SHA2562bc095ff3831fea54b42ba25fc6429ac527c67b0b13e3c2a656f543771a8e411
SHA512a397f7ddaad7e4ced0c868e9541a8922b3e649c6f1eed8db185f71eb7a6358e90ec71cb6fd314c2c3f28584c679ff6cea47b454c0a39049860f02b07e2966521
-
Filesize
176KB
MD593397c6f5edbe9525270da99178de449
SHA170eacdd29019b2c1e794230a0d58bd843c3a4937
SHA256cc6a1ee0ada3460c9bc5301699cee35c1ff6757f321b14ae98732d314cdca622
SHA512fe10285db56ef22b0b987bcf2bac5fab34021113e4d8f68bf4f24e2b954b3de3859372a08a9f320400d33fb5b754013246e1f4461c842669f30e25eb0ba97a0f
-
Filesize
176KB
MD593397c6f5edbe9525270da99178de449
SHA170eacdd29019b2c1e794230a0d58bd843c3a4937
SHA256cc6a1ee0ada3460c9bc5301699cee35c1ff6757f321b14ae98732d314cdca622
SHA512fe10285db56ef22b0b987bcf2bac5fab34021113e4d8f68bf4f24e2b954b3de3859372a08a9f320400d33fb5b754013246e1f4461c842669f30e25eb0ba97a0f
-
Filesize
176KB
MD593397c6f5edbe9525270da99178de449
SHA170eacdd29019b2c1e794230a0d58bd843c3a4937
SHA256cc6a1ee0ada3460c9bc5301699cee35c1ff6757f321b14ae98732d314cdca622
SHA512fe10285db56ef22b0b987bcf2bac5fab34021113e4d8f68bf4f24e2b954b3de3859372a08a9f320400d33fb5b754013246e1f4461c842669f30e25eb0ba97a0f
-
Filesize
159KB
MD5266367974bb19d0ba332547b3f2974c1
SHA1222328c9327a39b7729c1e3008a1d805f8fa407b
SHA256e937f01985e961cc91943d8a34d43126d15747ad3b39e08e58ece24c1848129d
SHA512a5a2717579ea1506066d48905bd56ba3bf439e06ff3e6dedb5f7156f16fa45f2c6e7df5ef9834070a844368cbf4076d9815f56148c326245ec34807de47dcaf0
-
Filesize
159KB
MD5266367974bb19d0ba332547b3f2974c1
SHA1222328c9327a39b7729c1e3008a1d805f8fa407b
SHA256e937f01985e961cc91943d8a34d43126d15747ad3b39e08e58ece24c1848129d
SHA512a5a2717579ea1506066d48905bd56ba3bf439e06ff3e6dedb5f7156f16fa45f2c6e7df5ef9834070a844368cbf4076d9815f56148c326245ec34807de47dcaf0
-
Filesize
159KB
MD5266367974bb19d0ba332547b3f2974c1
SHA1222328c9327a39b7729c1e3008a1d805f8fa407b
SHA256e937f01985e961cc91943d8a34d43126d15747ad3b39e08e58ece24c1848129d
SHA512a5a2717579ea1506066d48905bd56ba3bf439e06ff3e6dedb5f7156f16fa45f2c6e7df5ef9834070a844368cbf4076d9815f56148c326245ec34807de47dcaf0